1ifconfig_selinux(8)         SELinux Policy ifconfig        ifconfig_selinux(8)
2
3
4

NAME

6       ifconfig_selinux - Security Enhanced Linux Policy for the ifconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ifconfig  processes  via  flexible
11       mandatory access control.
12
13       The  ifconfig  processes  execute with the ifconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ifconfig_t
20
21
22

ENTRYPOINTS

24       The ifconfig_t SELinux type can be entered via the ifconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the ifconfig_t domain are the  follow‐
28       ing:
29
30       /bin/ip,  /sbin/ip, /sbin/tc, /usr/sbin/tc, /sbin/ethtool, /sbin/ifcon‐
31       fig,     /sbin/iwconfig,      /sbin/mii-tool,      /sbin/ipx_configure,
32       /sbin/ipx_interface, /sbin/ipx_internal_net
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       ifconfig policy is very flexible allowing users to setup their ifconfig
42       processes in as secure a method as possible.
43
44       The following process types are defined for ifconfig:
45
46       ifconfig_t
47
48       Note: semanage permissive -a ifconfig_t can be used to make the process
49       type  ifconfig_t permissive. SELinux does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux  policy is customizable based on least access required.  ifcon‐
56       fig policy is extremely flexible and has several  booleans  that  allow
57       you  to manipulate the policy and run ifconfig with the tightest access
58       possible.
59
60
61
62       If you want to allow all daemons the ability to  read/write  terminals,
63       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
64       default.
65
66       setsebool -P allow_daemons_use_tty 1
67
68
69
70       If you want to allow all domains to use other domains file descriptors,
71       you must turn on the allow_domain_fd_use boolean. Enabled by default.
72
73       setsebool -P allow_domain_fd_use 1
74
75
76
77       If  you want to allow sysadm to debug or ptrace all processes, you must
78       turn on the allow_ptrace boolean. Disabled by default.
79
80       setsebool -P allow_ptrace 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       allow_ypbind boolean. Disabled by default.
86
87       setsebool -P allow_ypbind 1
88
89
90
91       If  you  want to allow all domains to have the kernel load modules, you
92       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
93       default.
94
95       setsebool -P domain_kernel_load_modules 1
96
97
98
99       If you want to allow all domains to execute in fips_mode, you must turn
100       on the fips_mode boolean. Enabled by default.
101
102       setsebool -P fips_mode 1
103
104
105
106       If you want to enable reading of urandom for all domains, you must turn
107       on the global_ssp boolean. Disabled by default.
108
109       setsebool -P global_ssp 1
110
111
112
113       If  you  want  to  disable  transitions to insmod, you must turn on the
114       secure_mode_insmod boolean. Disabled by default.
115
116       setsebool -P secure_mode_insmod 1
117
118
119

MANAGED FILES

121       The SELinux process type ifconfig_t can manage files labeled  with  the
122       following file types.  The paths listed are the default paths for these
123       file types.  Note the processes UID still need to have DAC permissions.
124
125       hald_log_t
126
127            /var/log/pm(/.*)?
128            /var/log/pm-.*.log.*
129
130       ifconfig_var_run_t
131
132            /var/run/netns(/.*)?
133
134       initrc_tmp_t
135
136
137       ipsec_var_run_t
138
139            /var/racoon(/.*)?
140            /var/run/pluto(/.*)?
141            /var/run/charon.pid
142            /var/run/charon.ctl
143            /var/run/racoon.pid
144
145       mnt_t
146
147            /mnt(/[^/]*)
148            /mnt(/[^/]*)?
149            /rhev(/[^/]*)?
150            /media(/[^/]*)
151            /media(/[^/]*)?
152            /etc/rhgb(/.*)?
153            /media/.hal-.*
154            /net
155            /afs
156            /rhev
157            /misc
158
159       tmp_t
160
161            /tmp
162            /usr/tmp
163            /var/tmp
164            /tmp-inst
165            /var/tmp-inst
166            /var/tmp/vi.recover
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy  governs  the  access  confined  processes  have to these files.
176       SELinux ifconfig policy is very flexible allowing users to setup  their
177       ifconfig processes in as secure a method as possible.
178
179       STANDARD FILE CONTEXT
180
181       SELinux  defines the file context types for the ifconfig, if you wanted
182       to store files with these types in a diffent paths, you need to execute
183       the  semanage  command  to  sepecify  alternate  labeling  and then use
184       restorecon to put the labels on disk.
185
186       semanage  fcontext  -a  -t   ifconfig_var_run_t   '/srv/myifconfig_con‐
187       tent(/.*)?'
188       restorecon -R -v /srv/myifconfig_content
189
190       Note:  SELinux  often  uses  regular expressions to specify labels that
191       match multiple files.
192
193       The following file types are defined for ifconfig:
194
195
196
197       ifconfig_exec_t
198
199       - Set files with the ifconfig_exec_t type, if you want to transition an
200       executable to the ifconfig_t domain.
201
202
203       Paths:
204            /bin/ip,    /sbin/ip,   /sbin/tc,   /usr/sbin/tc,   /sbin/ethtool,
205            /sbin/ifconfig, /sbin/iwconfig, /sbin/mii-tool,  /sbin/ipx_config‐
206            ure, /sbin/ipx_interface, /sbin/ipx_internal_net
207
208
209       ifconfig_var_run_t
210
211       -  Set files with the ifconfig_var_run_t type, if you want to store the
212       ifconfig files under the /run or /var/run directory.
213
214
215
216       Note: File context can be temporarily modified with the chcon  command.
217       If  you want to permanently change the file context you need to use the
218       semanage fcontext command.  This will modify the SELinux labeling data‐
219       base.  You will need to use restorecon to apply the labels.
220
221

COMMANDS

223       semanage  fcontext  can also be used to manipulate default file context
224       mappings.
225
226       semanage permissive can also be used to manipulate  whether  or  not  a
227       process type is permissive.
228
229       semanage  module can also be used to enable/disable/install/remove pol‐
230       icy modules.
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8),  ifconfig(8), semanage(8), restorecon(8), chcon(1) , setse‐
245       bool(8)
246
247
248
249ifconfig                           15-06-03                ifconfig_selinux(8)
Impressum